-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2015.2533.2
         Honeywell Experion PKS Directory Traversal Vulnerability
                              1 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Honeywell Experion PKS
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2007-6483  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-15-272-01

Revision History:  October 1 2015: Updated OS section
                   October 1 2015: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-15-272-01)

Honeywell Experion PKS Directory Traversal Vulnerability

Original release date: September 29, 2015

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Independent researcher Joel Langill identified a directory traversal
vulnerability in Honeywell's Experion PKS application. This vulnerability
exists in all unsupported phased out versions of the application that
is still in use by some customers. Honeywell has recommended users of
the vulnerable versions upgrade to supported versions of the software,
which have patches available.

This vulnerability could be exploited remotely. Exploits that target this
vulnerability are known to be publicly available.

AFFECTED PRODUCTS

The following Honeywell Experion PKS software releases are affected:

    Release 310.x and below

IMPACT

An attacker may use this vulnerability to perform initial information
disclosure, including access to credentials that could be used to escalate
privileges.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

Honeywell is a US-based company that maintains offices worldwide.

The affected product, certain versions of Experion PKS, is an advanced
client-server distributed control system (DCS) architecture deployed
across multiple critical and noncritical industries, including Energy and
Chemical sectors.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

DIRECTORY TRAVERSAL[a]

The affected products contain a directory traversal vulnerability that could
allow an attacker to escalate privileges on the system to gain access to
the host's root directory.

CVE-2007-6483[b] has been assigned to this vulnerability. A CVSS
v3 base score of 9.4 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

An attacker with a low skill would be able to exploit this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Honeywell recommends that customers using these versions upgrade to
supported versions of Experion software. Since the vulnerable service
remains installed, attention should be paid to ensuring that the Windows
firewall remain enabled at all times.  Enabling the Windows-based firewall
and maintaining other safeguards can mitigate the risk.

The current status of Honeywell Experion support is:

    Experion R43x is in Primary Phase,
    Experion R41x is in Secondary Support phase,
    Experion R40x is in Legacy Support phase, and
    All other versions are phased out.

For existing customers more information can be found on the Honeywell
Process Solutions website (login required).

ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of these vulnerabilities. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems
security recommended practices on the ICS-CERT web page at:
http://ics-cert.us-cert.gov/content/recommended-practices. Several
recommended practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

Previous Recommendations can be used as needed (otherwise, delete this
text). List other products that are specific to the topic (i.e., phishing
mitigations):

In addition, ICS-CERT recommends that users take the following measures
to protect themselves from social engineering attacks:

    Do not click web links or open unsolicited attachments in email messages.
    Refer to Recognizing and Avoiding Email Scams[d] for more information
    on avoiding email scams.
    Refer to Avoiding Social Engineering and Phishing Attacks[e] for more
    information on social engineering attacks.

    a.
    CWE-22: Improper Limitation of a Pathname to a Restricted Directory
    ('Path Traversal') https://cwe.mitre.org/data/definitions/22.html ,
    web site last accessed September 29, 2015.
    b.
    NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6483,
    web site last accessed September 29, 2015.
    c.
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S...,
    web site last accessed September 29, 2015.
    d.
    Recognizing and Avoiding Email Scams,
    http://www.us-cert.gov/reading_room/emailscams_0905.pdf, web site last
    accessed September 29, 2015.
    e.
    National Cyber Alert System Cyber Security Tip ST04-014,
    http://www.us-cert.gov/cas/tips/ST04-014.html, web site last accessed
    September 29, 2015.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oH2Z
-----END PGP SIGNATURE-----